Search

You can find the results of your search below.

kubernetes @devops
8 Hits, Last modified:
t"}` if [ ! -f ./${KUB_USERNAME}.key ]; then openssl genrsa -out ./${KUB_USERNAME}.key 4096 fi echo "... OF echo "Create CSR file ${KUB_USERNAME}.csr..." openssl req -config ./${KUB_USERNAME}.csr.cnf -new -key $... оса сертификата ===== Генерируем закрытый ключ: openssl genrsa -out mike.key 4096 Для генерации закрытого... группы И дальше генерируем запрос сертификата: openssl req -config ./mike.csr.cnf -new -key mike.key -no
wiki_backup @linux_faq
2 Hits, Last modified:
pf - --use-compress-program=pigz $dir_to_backup | openssl enc -aes-192-cbc -pass pass:$encryption_password ... .md5//'` cat $restore_dir/x* > $archive_filename openssl enc -in $archive_filename -d -aes-192-cbc -pass p
  • mainpage.txt
  • Last modified: 2023/04/10 20:01
  • by admin